MX2018002862A - Estructura generica para detectar amenazas ciberneticas en red de energia electrica. - Google Patents

Estructura generica para detectar amenazas ciberneticas en red de energia electrica.

Info

Publication number
MX2018002862A
MX2018002862A MX2018002862A MX2018002862A MX2018002862A MX 2018002862 A MX2018002862 A MX 2018002862A MX 2018002862 A MX2018002862 A MX 2018002862A MX 2018002862 A MX2018002862 A MX 2018002862A MX 2018002862 A MX2018002862 A MX 2018002862A
Authority
MX
Mexico
Prior art keywords
data source
current
electric power
power grid
feature vectors
Prior art date
Application number
MX2018002862A
Other languages
English (en)
Spanish (es)
Inventor
Sambamoorthy Veda Santosh
Abbaszadeh Masoud
Ashok Baone Chaitanya
Keshav Mestha Lalit
Bose Sumit
Anubi Olugbenga
Giani Annarita
Yan Weizhong
Ray Majumder Saikat
Original Assignee
Gen Electric
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Gen Electric filed Critical Gen Electric
Publication of MX2018002862A publication Critical patent/MX2018002862A/es

Links

Classifications

    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B23/00Testing or monitoring of control systems or parts thereof
    • G05B23/02Electric testing or monitoring
    • G05B23/0205Electric testing or monitoring by means of a monitoring system capable of detecting and responding to faults
    • G05B23/0259Electric testing or monitoring by means of a monitoring system capable of detecting and responding to faults characterized by the response to fault detection
    • G05B23/0275Fault isolation and identification, e.g. classify fault; estimate cause or root of failure
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/554Detecting local intrusion or implementing counter-measures involving event detection and direct action
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/03Indexing scheme relating to G06F21/50, monitoring users, programs or devices to maintain the integrity of platforms
    • G06F2221/034Test or assess a computer or a system
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S10/00Systems supporting electrical power generation, transmission or distribution
    • Y04S10/50Systems or methods supporting the power network operation or management, involving a certain degree of interaction with the load-side end user applications
    • Y04S10/52Outage or fault management, e.g. fault detection or location
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/20Information technology specific aspects, e.g. CAD, simulation, modelling, system security

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Automation & Control Theory (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Testing And Monitoring For Control Systems (AREA)
  • Remote Monitoring And Control Of Power-Distribution Networks (AREA)
  • Alarm Systems (AREA)
MX2018002862A 2017-03-08 2018-03-07 Estructura generica para detectar amenazas ciberneticas en red de energia electrica. MX2018002862A (es)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US15/453,544 US10452845B2 (en) 2017-03-08 2017-03-08 Generic framework to detect cyber threats in electric power grid

Publications (1)

Publication Number Publication Date
MX2018002862A true MX2018002862A (es) 2018-11-09

Family

ID=61616778

Family Applications (1)

Application Number Title Priority Date Filing Date
MX2018002862A MX2018002862A (es) 2017-03-08 2018-03-07 Estructura generica para detectar amenazas ciberneticas en red de energia electrica.

Country Status (6)

Country Link
US (1) US10452845B2 (ja)
EP (1) EP3373091A1 (ja)
JP (1) JP2018170006A (ja)
BR (1) BR102018003806A2 (ja)
CA (1) CA2995860A1 (ja)
MX (1) MX2018002862A (ja)

Families Citing this family (49)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10156842B2 (en) 2015-12-31 2018-12-18 General Electric Company Device enrollment in a cloud service using an authenticated application
US11545852B1 (en) * 2018-07-16 2023-01-03 Cable Television Laboratories, Inc. System and method for remote monitoring
US12034299B1 (en) * 2018-07-16 2024-07-09 Cable Television Laboratories, Inc. System and method for remote monitoring
US11108268B2 (en) 2018-07-16 2021-08-31 Cable Television Laboratories, Inc. System and method for distributed, secure, power grid data collection, consensual voting analysis, and situational awareness and anomaly detection
US11088568B2 (en) 2018-07-16 2021-08-10 Cable Television Laboratories, Inc. System and method for distributed, secure, power grid data collection, consensual voting analysis, and situational awareness and anomaly detection
PL3648279T3 (pl) 2018-10-30 2022-05-02 Schleswig-Holstein Netz AG Sposób, sieć elektroenergetyczna i program komputerowy jako produkt do przewidywania przeciążeń w sieci elektroenergetycznej
CN109767352B (zh) * 2018-12-24 2023-08-01 国网山西省电力公司信息通信分公司 一种电力信息物理融合系统安全态势评估方法
US10955831B2 (en) * 2018-12-26 2021-03-23 Nozomi Networks Sagl Method and apparatus for detecting the anomalies of an infrastructure
CN109902916A (zh) * 2019-01-15 2019-06-18 中国电力科学研究院有限公司 一种面向攻击的电力工控系统业务自恢复方法及系统
US11734636B2 (en) * 2019-02-27 2023-08-22 University Of Maryland, College Park System and method for assessing, measuring, managing, and/or optimizing cyber risk
US20200293627A1 (en) * 2019-03-13 2020-09-17 General Electric Company Method and apparatus for composite load calibration for a power system
CN109919801B (zh) * 2019-03-15 2022-09-30 中山大学 基于电力系统节点重要性的耦合方法及装置
WO2020215065A1 (en) * 2019-04-18 2020-10-22 RunSafe Security, Inc. Automated integration of a source modification engine
CN111899040B (zh) * 2019-05-05 2023-09-01 腾讯科技(深圳)有限公司 目标对象异常传播的检测方法、装置、设备及存储介质
US11657148B2 (en) 2019-05-10 2023-05-23 General Electric Company Event analysis in an electric power system
EP3770785B1 (de) * 2019-07-25 2023-10-11 Siemens Aktiengesellschaft Verfahren zum erkennen von injektionen falsche daten "bad data" in einem industriellen steuersystem
CN110516309B (zh) * 2019-07-31 2022-10-11 国网福建省电力有限公司建设分公司 同塔双回500kV输电线路附近屋顶工频电场预测控制方法
US11902318B2 (en) 2019-10-10 2024-02-13 Alliance For Sustainable Energy, Llc Network visualization, intrusion detection, and network healing
US11411983B2 (en) * 2019-10-16 2022-08-09 General Electric Company Dynamic, resilient sensing system for automatic cyber-attack neutralization
CN111242459A (zh) * 2020-01-07 2020-06-05 中国南方电网有限责任公司 全网设备参数异常值辨识方法及系统
US11734431B2 (en) 2020-04-27 2023-08-22 Saudi Arabian Oil Company Method and system for assessing effectiveness of cybersecurity controls in an OT environment
CN112198462A (zh) * 2020-09-29 2021-01-08 红相股份有限公司 基于铁路调度运行计划的牵引变压器异常状态辨识方法
CN112511372B (zh) * 2020-11-06 2022-03-01 新华三技术有限公司 一种异常检测方法、装置及设备
KR102537723B1 (ko) 2020-11-25 2023-05-26 한국수력원자력 주식회사 신경망 모델을 이용한 비정상 상태 판단 근거 추적 장치 및 방법
CN112615365B (zh) * 2020-12-08 2022-04-19 国网四川省电力公司经济技术研究院 一种智能电网脆弱性关键点识别方法及装置
CN112417462B (zh) * 2020-12-10 2024-02-02 中国农业科学院农业信息研究所 一种网络安全漏洞追踪方法及系统
CN112487658B (zh) * 2020-12-14 2022-09-16 重庆邮电大学 一种电网关键节点的识别方法、装置及系统
CN112714020B (zh) * 2020-12-28 2022-10-14 青岛海尔科技有限公司 数据有效性的确定方法和装置、存储介质及电子装置
CN112528448B (zh) * 2021-01-01 2022-05-17 电管家能源管理(上海)有限公司 一种拓扑与数据管理维护系统
CN112801468A (zh) * 2021-01-14 2021-05-14 深联无限(北京)科技有限公司 智慧社区多态离散信息的智能管理与决策辅助方法
US11941710B2 (en) 2021-01-14 2024-03-26 Cisco Technology, Inc. Behavioral modeling for power utility automation networks
CN112862172B (zh) * 2021-01-29 2024-05-28 国网河南省电力公司漯河供电公司 国网95598停电投诉预测方法、装置、计算机设备和存储介质
CN113242213B (zh) * 2021-04-15 2022-10-21 内蒙古电力(集团)有限责任公司内蒙古电力经济技术研究院分公司 一种电力通信骨干网节点脆弱性诊断方法
CN113472738A (zh) * 2021-05-18 2021-10-01 广西电网有限责任公司电力科学研究院 一种电力内网终端设备的攻击风险耦合建模方法
CN113283205B (zh) * 2021-05-26 2023-03-21 广东电网有限责任公司 一种基于机会约束的配变最大运行寿命估算方法及装置
CN113379248A (zh) * 2021-06-11 2021-09-10 国网上海市电力公司 一种基于复杂网络理论的电网风险评估与预警方法
CN113917908B (zh) * 2021-10-11 2024-05-28 国网四川省电力公司经济技术研究院 一种负载转移影响效应的智能电网脆弱性分析方法及装置
CN114123495A (zh) * 2021-11-11 2022-03-01 广东电网有限责任公司广州供电局 电网信息物理融合攻击检测方法、装置、设备及存储介质
CN114358012A (zh) * 2021-11-23 2022-04-15 华能大理风力发电有限公司洱源分公司 一种设备异常语义识别方法、装置、设备及介质
US20230283063A1 (en) * 2022-03-02 2023-09-07 Drg Technical Solutions, Llc Systems and methods of circuit protection
CN114615042B (zh) * 2022-03-08 2023-04-07 中国矿业大学 一种针对发电商恶意攻击电网以获利的攻击防御方法
CN114547915B (zh) * 2022-04-24 2022-07-08 成都数之联科技股份有限公司 一种电网目标节点的识别方法、装置、设备及存储介质
CN114722394B (zh) * 2022-04-26 2024-08-27 清华大学 一种电力数据攻击检测方法、装置、设备及可读介质
CN115221471B (zh) * 2022-07-18 2023-03-31 山东云天安全技术有限公司 一种异常数据的识别方法、装置、存储介质及计算机设备
CN115277249B (zh) * 2022-09-22 2022-12-20 山东省计算中心(国家超级计算济南中心) 一种多层异构网络协同的网络安全态势感知方法
CN115759734B (zh) * 2022-10-19 2024-01-12 国网物资有限公司 基于指标的电力业务供应链监控方法、装置、设备和介质
CN117354028B (zh) * 2023-10-30 2024-06-21 国网江苏省电力有限公司电力科学研究院 一种充电桩集群网络攻击检测系统及方法
CN117559454B (zh) * 2023-11-10 2024-05-31 哈尔滨工业大学 一种信息-物理模型联合驱动的电网拓扑结构辨识方法
CN117933713A (zh) * 2024-01-26 2024-04-26 广东电网有限责任公司东莞供电局 一种用于输电线路的安全态势感知预警系统

Family Cites Families (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2531407B2 (ja) * 1991-07-23 1996-09-04 株式会社戸上電機製作所 送配電線事故診断方法
JPH10198420A (ja) * 1997-01-13 1998-07-31 Hitachi Ltd 異常診断方法及びその装置
US7460498B2 (en) * 2003-12-04 2008-12-02 Adtran, Inc. System and method for detecting anomalies along telecommunication lines
US20120284790A1 (en) 2006-09-11 2012-11-08 Decision-Zone Inc. Live service anomaly detection system for providing cyber protection for the electric grid
WO2009128905A1 (en) 2008-04-17 2009-10-22 Siemens Energy, Inc. Method and system for cyber security management of industrial control systems
US8924033B2 (en) 2010-05-12 2014-12-30 Alstom Grid Inc. Generalized grid security framework
US8712596B2 (en) * 2010-05-20 2014-04-29 Accenture Global Services Limited Malicious attack detection and analysis
US20130191052A1 (en) 2012-01-23 2013-07-25 Steven J. Fernandez Real-time simulation of power grid disruption
US9020652B2 (en) * 2012-04-13 2015-04-28 The Boeing Company Event processing system for an electrical power system
WO2014144246A1 (en) * 2013-03-15 2014-09-18 Cyberricade, Inc. Cyber security
WO2015089448A1 (en) 2013-12-13 2015-06-18 University Of North Dakota Smart grid secure communications method and apparatus
US10338191B2 (en) 2014-10-30 2019-07-02 Bastille Networks, Inc. Sensor mesh and signal transmission architectures for electromagnetic signature analysis
EP3256818A1 (en) 2015-02-09 2017-12-20 Utilidata Inc. Systems and methods of detecting utility grid intrusions
US20170024649A1 (en) * 2015-07-24 2017-01-26 General Electric Company Anomaly detection system and method for industrial asset
US10015188B2 (en) * 2015-08-20 2018-07-03 Cyberx Israel Ltd. Method for mitigation of cyber attacks on industrial control systems
US10147049B2 (en) * 2015-08-31 2018-12-04 International Business Machines Corporation Automatic generation of training data for anomaly detection using other user's data samples

Also Published As

Publication number Publication date
BR102018003806A2 (pt) 2018-10-30
US10452845B2 (en) 2019-10-22
EP3373091A1 (en) 2018-09-12
US20180260561A1 (en) 2018-09-13
CA2995860A1 (en) 2018-09-08
JP2018170006A (ja) 2018-11-01

Similar Documents

Publication Publication Date Title
MX2018002862A (es) Estructura generica para detectar amenazas ciberneticas en red de energia electrica.
MX2018002954A (es) Descubrimiento de caracteristica multidisciplinaria, multimodal, para detectar amenazas ciberneticas en la red publica de energia electrica.
Ye et al. A review of cyber–physical security for photovoltaic systems
Beg et al. Signal temporal logic-based attack detection in DC microgrids
Wang et al. Dynamic data injection attack detection of cyber physical power systems with uncertainties
MY173120A (en) Power adapter, terminal, and method for handling impedance anomaly in charging loop
MX345818B (es) Método para realizar pruebas a múltiples dispositivos de protección distribuidos espacialmente de una red de suministro de energía y sistema de prueba correspondiente.
IL253987B (en) A system and method for identifying cyber threats
MX2018015420A (es) Sistema de deteccion de fallas de arco.
EP3480956A3 (en) Network architectures for boundary-less hierarchical interconnects
JP2015220835A (ja) 電力変換装置
MX2018007339A (es) Sistemas electricos y metodos para transiciones de conexion autonoma.
MX2016010435A (es) Tecnicas para optimizar una red de malla.
Barua et al. Special session: Noninvasive sensor-spoofing attacks on embedded and cyber-physical systems
Zhao et al. Fundamental limits of cyber-physical security in smart power grids
Gyawali et al. Cyber attacks detection using machine learning in smart grid systems
IN2013CH05877A (ja)
MY174095A (en) System for fluid processing networks
Irita et al. Decentralized fault detection of multiple cyber attacks in power network via Kalman filter
Dai et al. A chaos-oriented prediction and suppression model to enhance the security for cyber physical power systems
Yang et al. A two-stage attacking scheme for low-sparsity unobservable attacks in smart grid
Iftimie et al. Strengthening the cybersecurity of smart grids: The role of artificial intelligence in resiliency of substation intelligent electronic devices
Gokarn et al. Enhancing cyber physical system security via anomaly detection using behaviour analysis
Leao et al. Machine learning-based false data injection attack detection and localization in power grids
Liura et al. Theoretical principles and methods of distortions recognition in load surges, short circuits and powerful electric drives launching type power lines